on the amortized complexity of zero knowledge protocols
play

On the Amortized Complexity of Zero Knowledge Protocols for - PowerPoint PPT Presentation

On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations Ronald Cramer 1 ard 2 Valerio Pastro 2 Ivan Damg 1 CWI Amsterdam 2 Aarhus University August 15, 2012 Centrum Wiskunde & Informatica Cramer, Damg ard,


  1. On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations Ronald Cramer 1 ard 2 Valerio Pastro 2 Ivan Damg˚ 1 CWI Amsterdam 2 Aarhus University August 15, 2012 Centrum Wiskunde & Informatica Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 1 / 22

  2. The Problem Scenario P holds x , y , z (in a finite field K ) s.t. z = xy V holds hom. commitments com ( x ) , com ( y ) , com ( z ), of size κ V wants to be sure z = xy P does not want to reveal x , y , z Commitments Homomorphic: com ( a ) · com ( b ) = com ( a + b ) Shorthand: com ( · ) = [ · ] Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 2 / 22

  3. The Problem Motivation Zero Knowledge proofs for satisfiability of Boolean circuits MPC based on additive secret sharing [BDOZ11, DPSZ12] Anonymous credentials, group signatures, . . . Previous and Related Work (Apologies if I forgot any of your papers) 1991 Beaver [Bea91] 1997 Fujisaki, Okamoto [FO97] [CDD + 99] 1999 Cramer et al., 2002 Damg˚ ard, Fujisaki [DF02] 2009 Cramer, Damg˚ ard [CD09] 2012 Ben-Sasson et al. [BSFO12] Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 3 / 22

  4. A Well-Known Solution [Bea91] Protocol P samples uniform a , b ← K P computes c = ab , and sends [ a ] , [ b ] , [ c ] to V V sends a uniform e ← K P opens [ ex − a ] , [ y − b ], define ε := ex − a , δ := y − b P opens [ ez − c − ε b − δ a − εδ ] V checks that P opened to 0 Properties Correctness: P honest = ⇒ ez − c − ε b − δ a − εδ = 0 Soundness: P dishonest = ⇒ Cheat with prob 1 / | K | (guess e ) Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 4 / 22

  5. Room for Improvement What if | K | small (e.g. K = F 2 )? Constant soundness error probability = ⇒ Bad! ⇒ soundness error 2 − l Repeating l times = Communication? O ( κ · l ) Basic Field Case Soundness Error Amortized comm. complexity 2 − l Previous solutions: O ( l · κ ) 2 − l Our work: O ( κ ) Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 5 / 22

  6. Our Solution Ingredients Homomorphic commitments (size = κ ) (for this part: statistically binding, computationally hiding commitment schemes) Linear (multi)secret sharing schemes with R -product reconstruction (share s , share s ′ , reconstruct s · s ′ as linear combo of shares of R players) commitments: not to reveal x , y , z homomorphic: to compute sums on committed values! multi-secret: to use amortization techniques! [CD09]. Amortization: more instances to prove ⇒ better comm. complexity! Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 6 / 22

  7. Digression on LSSS (multi-secret variant of Shamir) How to Share? Secret: x := ( x 1 , . . . , x l ). Polynomial: f x ← K [ X ], with deg( f x ) = t + l f x ( − i ) = x i for i = 1 , . . . , l Shares: f x (1) , . . . , f x ( n ) x l x l − 1 x 1 Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 7 / 22

  8. Digression on LSSS (multi-secret variant of Shamir) How to Share? Secret: x := ( x 1 , . . . , x l ). Polynomial: f x ← K [ X ], with deg( f x ) = t + l f x ( − i ) = x i for i = 1 , . . . , l Shares: f x (1) , . . . , f x ( n ) x l x l − 1 x 1 Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 8 / 22

  9. Digression on LSSS (multi-secret variant of Shamir) How to Share? Secret: x := ( x 1 , . . . , x l ). Polynomial: f x ← K [ X ], with deg( f x ) = t + l f x ( − i ) = x i for i = 1 , . . . , l Shares: f x (1) , . . . , f x ( n ) f x ( n ) f x (3) f x (1) x l x l − 1 x 1 f x (2) Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 9 / 22

  10. Digression on LSSS Product Reconstruction? (Yes, if n > 2( t + l )) Share x , y Local products f x ( i ) · f y ( i ) for > 2( t + l ) i ’s Reconstruct f x · f y Evaluate ( f x · f y )( − i ) for i = 1 , . . . , l Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 10 / 22

  11. Digression on LSSS Product Reconstruction? (Yes, if n > 2( t + l )) Share x , y Local products f x ( i ) · f y ( i ) for > 2( t + l ) i ’s Reconstruct f x · f y Evaluate ( f x · f y )( − i ) for i = 1 , . . . , l Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 11 / 22

  12. Digression on LSSS Product Reconstruction? (Yes, if n > 2( t + l )) Share x , y Local products f x ( i ) · f y ( i ) for > 2( t + l ) i ’s Reconstruct f x · f y Evaluate ( f x · f y )( − i ) for i = 1 , . . . , l Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 12 / 22

  13. Digression on LSSS Product Reconstruction? (Yes, if n > 2( t + l )) Share x , y Local products f x ( i ) · f y ( i ) for > 2( t + l ) i ’s Reconstruct f x · f y Evaluate ( f x · f y )( − i ) for i = 1 , . . . , l Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 13 / 22

  14. Digression on LSSS Product Reconstruction? (Yes, if n > 2( t + l )) Share x , y Local products f x ( i ) · f y ( i ) for > 2( t + l ) i ’s Reconstruct f x · f y Evaluate ( f x · f y )( − i ) for i = 1 , . . . , l z 1 z l z l − 1 Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 14 / 22

  15. Notice: Fact #1 V holds t evals f x ( j ) and f y ( j ) = ⇒ no info on f y ( − i ), f y ( − i ), ( f x · f y )( − i ) revealed to V . Fact #2 f � = g ∈ K [ X ], deg( f ) = 2( t + l ) = deg( g ) = ⇒ f and g agree on at most 2( t + l ) points. Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 15 / 22

  16. Back to the Original Problem. What if . . . ? Toy Protocol – Basic Field Scenario P samples f x , f y ← K [ X ], with deg( f x ) = t + l = deg( f y ), f x ( − i ) = x i , f y ( − i ) = y i P computes f z = f x · f y P commits [ f x ] , [ f y ] , [ f z ] V chooses t indices O ⊂ { 1 , . . . , n } P opens [ f x ]( j ), [ f y ]( j ), [ f z ]( j ) for j ∈ O V accepts iff f x ( j ) · f y ( j ) = f z ( j ) Private x i , y i , z i Fact #1 ⇒ no info revealed on secrets! Soundness Error � t � 2( t + l ) Fact #2 & Choice of O ⇒ soundness error ≤ n Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 16 / 22

  17. Back to the Original Problem. What if . . . ? Toy Protocol – Basic Field Scenario P samples f x , f y ← K [ X ], with deg( f x ) = t + l = deg( f y ), f x ( − i ) = x i , f y ( − i ) = y i P computes f z = f x · f y P commits [ f x ] , [ f y ] , [ f z ] V chooses t indices O ⊂ { 1 , . . . , n } P opens [ f x ]( j ), [ f y ]( j ), [ f z ]( j ) for j ∈ O V accepts iff f x ( j ) · f y ( j ) = f z ( j ) Private x i , y i , z i Fact #1 ⇒ no info revealed on secrets! Soundness Error � t � 2( t + l ) = 2 − l , if t , l = Θ( n ) Fact #2 & Choice of O ⇒ s.e. ≤ n Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 17 / 22

  18. The General Result Shamir: n < | K | = ⇒ general LSSS? Basic Field Case Using a linear (multi)secret sharing scheme over K with K a finite field d players t privacy l secrets R product reconstruction A zero-knowledge protocol for the language � � ( com ( x i ) , com ( y i ) , com ( z i )) l i =1 | x i , y i , z i ∈ K ; x i · y i = z i , � R − 1 � t with soundness error d Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 18 / 22

  19. Parameters Choice of parameters to get negligible soundness error: Basic Field Case Using a linear (multi)secret sharing scheme over K with K a finite field d players d = Θ( l ) t privacy t = Θ( l ) l secrets R product reconstruction R = Θ( l ) A zero-knowledge protocol for the language � � ( com ( x i ) , com ( y i ) , com ( z i )) l i =1 | x i , y i , z i ∈ K ; x i · y i = z i , � R − 1 � t = 2 − l . Amo.Comm.: O ( κ ) with soundness error d Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 19 / 22

  20. Comparisons & Extensions Basic Field Case Soundness Error Amortized comm. complexity 2 − l Our work: O ( κ ) 2 − l Previous solutions: O ( l · κ ) Let’s play! What if values were integers (rather than in a finite field)? We have a solution! k -bit Integers Case Security Notion Our work: Factoring Previous solutions: Strong-RSA Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 20 / 22

  21. Comparisons & Extensions - General Field Case Basic field case: x · y = z . General field case: D ( x 1 , . . . , x v ) = z . Extension of protocol: to prove any algebraic rel. on committed values. Formally, a zero knowledge protocol for the language � ( com ( x 1 , i ) , . . . , com ( x v , i ) , com ( z i )) l i =1 | � x 1 , i , . . . , x v , i , z i ∈ K ; D ( x 1 , i , . . . , x v , i ) = z i , where D is an algebraic circuit. Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 21 / 22

  22. Final Slide Q: Standard commitments: cheating? A: We also consider commitments of the following form � P : v , m v = a · v + b v [ v ] : : a , V b v given by some setup, e.g. the preprocessing phase of [BDOZ11], or [DPSZ12]. Such commitments: Homomorphic (that is all we need!) Information theoretically secure NEW! Can be used over the integers! Cramer, Damg˚ ard, Pastro (Aa, Am) Facts on LSSS August 15, 2012 22 / 22

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend